Lucene search

K
cvelistXENCVELIST:CVE-2022-42332
HistoryMar 21, 2023 - 12:00 a.m.

CVE-2022-42332

2023-03-2100:00:00
XEN
www.cve.org
4
xen
memory allocation
vulnerability
log-dirty mode
shadow mode
data structures

AI Score

8.3

Confidence

High

EPSS

0

Percentile

14.3%

x86 shadow plus log-dirty mode use-after-free In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Shadow mode maintains a pool of memory used for both shadow page tables as well as auxiliary data structures. To migrate or snapshot guests, Xen additionally runs them in so called log-dirty mode. The data structures needed by the log-dirty tracking are part of aformentioned auxiliary data. In order to keep error handling efforts within reasonable bounds, for operations which may require memory allocations shadow mode logic ensures up front that enough memory is available for the worst case requirements. Unfortunately, while page table memory is properly accounted for on the code path requiring the potential establishing of new shadows, demands by the log-dirty infrastructure were not taken into consideration. As a result, just established shadow page tables could be freed again immediately, while other code is still accessing them on the assumption that they would remain allocated.

CNA Affected

[
  {
    "vendor": "Xen",
    "product": "xen",
    "versions": [
      {
        "version": "consult Xen advisory XSA-427",
        "status": "unknown"
      }
    ]
  }
]

AI Score

8.3

Confidence

High

EPSS

0

Percentile

14.3%